www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T04:50:30+00:00 www.secnews.physaphae.fr CSO - CSO Daily Dashboard Collaboration is key to balance customer experience with security, privacy A study of 1,000 executives from Skynova, which offers online invoicing for small businesses, found that 86% of the 1,000 business owners and executives it surveyed gathered data from its customers. It found 75% of businesses with fewer than ten employees did so, compared to 93% of those at organizations with 100-plus workers. The study also showed that 64% collected data on their customers from their social media sites.To read this article in full, please click here]]> 2022-09-19T02:00:00+00:00 https://www.csoonline.com/article/3673943/collaboration-is-key-to-balance-customer-experience-with-security-privacy.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7000251 False None None None CSO - CSO Daily Dashboard International cooperation is key to fighting threat actors and cybercrime Billington Cybersecurity Summit, leaders from across the globe gathered to discuss the importance of international partnerships in managing the persistent threats governments must address. The near-total digitalization of every aspect of society that exposes virtually all public and private sector services to escalating cyber threats dictates a more robust, collective defense. Moreover, as cyber risks intensify and multiply, governments worldwide are stepping up their own independent efforts to protect against the rising tide of digital threats.To read this article in full, please click here]]> 2022-09-19T02:00:00+00:00 https://www.csoonline.com/article/3673748/international-cooperation-is-key-to-fighting-threat-actors-and-cybercrime.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=7000252 False Ransomware,Threat,Guideline None None CSO - CSO Daily Dashboard API security-and even visibility-isn\'t getting handled by enterprises API-related security incident within the last 12 months.A similar number, 74%, said that they had not completed a full inventory of all APIs in their systems, or have full knowledge of which ones could return sensitive data. The most common security gaps identified were dormant APIs-APIs that have been ostensibly replaced but remain in operation-authorization vulnerabilities, and web application firewalls.To read this article in full, please click here]]> 2022-09-16T12:45:00+00:00 https://www.csoonline.com/article/3673974/api-securityand-even-visibilityisnt-getting-handled-by-enterprises.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6935993 False None None None CSO - CSO Daily Dashboard BrandPost: Tips for Improving Security Visibility recent industry survey, 80% of organizations that lack visibility into their assets report roughly three times as many cybersecurity incidents. And when asked to identify the biggest cause of SOC ineffectiveness, 65% of leaders cited “visibility into the attack surface.”To read this article in full, please click here]]> 2022-09-16T06:00:00+00:00 https://www.csoonline.com/article/3674129/tips-for-improving-security-visibility.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6930342 False Guideline None None CSO - CSO Daily Dashboard Uber responding to “cybersecurity incident” following reports of significant data breach In a statement on Twitter, Uber wrote “We are currently responding to a cybersecurity incident. We are in touch with law enforcement and will post additional updates here as they become available.” While details from the company are currently sparse, a report by the New York Times on Thursday claimed that a hacker was able to compromise an employee's Slack account and used it to send a message to Uber employees announcing that the company had suffered a data breach.To read this article in full, please click here]]> 2022-09-16T03:46:00+00:00 https://www.csoonline.com/article/3673942/uber-responding-to-cybersecurity-incident-following-reports-of-significant-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6927552 False Data Breach Uber,Uber None CSO - CSO Daily Dashboard US OMB releases guidance on federal agency software security requirements announced the release of Office of Management and Budget (OMB) guidance to ensure federal agencies rely only on software that has been built following standard cybersecurity practices. This software security requirement applies to all civilian federal agencies and software security vendors who do business with them.The software security guidance was developed under President Biden's wide-ranging cybersecurity executive order (EO) issued in May 2021. The impetus for the software security mandates contained in the order was the massive SolarWinds software breach that occurred in late 2020 and awakened the industry to the significant potential for damaging vulnerabilities in software and the software supply chain.To read this article in full, please click here]]> 2022-09-16T02:00:00+00:00 https://www.csoonline.com/article/3674111/us-omb-releases-guidance-on-federal-agency-software-security-requirements.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6926667 False None None None CSO - CSO Daily Dashboard BrandPost: How SSE Became a Critical Component of the New Jersey Judiciary\'s Strategic Roadmap security service edge (SSE) platform, the organization enabled its 10,000 employees to work securely from anywhere and increased the number of virtual courtrooms from 40 to 400 - in just six days.To read this article in full, please click here]]> 2022-09-15T06:16:00+00:00 https://www.csoonline.com/article/3673708/how-sse-became-a-critical-component-of-the-new-jersey-judiciary-s-strategic-roadmap.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6909481 False None None None CSO - CSO Daily Dashboard US government indicts Iranian nationals for ransomware and other cybercrimes an indictment that charged three Iranian cybercriminals with orchestrating a series of attacks from October 2020 to the present, that resulted in the three being able to access the computer networks of multiple US entities. The three, Mansour Ahmadi, a.k.a. Mansur Ahmadi, 34; Ahmad Khatibi Aghda, a.k.a. Ahmad Khatibi, 45; and Amir Hossein Nickaein Ravari, a.k.a. Amir Hossein Nikaeen, a.k.a. Amir Hossein Nickaein, a.k.a. Amir Nikayin, 30, not only attacked hundreds of victims in the United States, but also entities in Israel, the United Kingdom, Russia, and Iran itself.To read this article in full, please click here]]> 2022-09-15T05:20:00+00:00 https://www.csoonline.com/article/3673970/us-government-indicts-iranian-nationals-for-ransomware-and-other-cybercrimes.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6908677 False Ransomware None None CSO - CSO Daily Dashboard Russia\'s cyber future connected at the waist to Soviet military industrial complex Russian Cyberwarfare: Unpacking the Kremlin's Capabilities by two esteemed researchers, Irina Borogan and Andrei Soldatov. The opening premise is that Russia has not demonstrated its cyber warfare adroitness in support of its invasion of Ukraine. Whether the Russians tried, and their efforts failed due to the capabilities of Ukraine's cyber defenders or because leadership meddling disrupted the execution strategies of the professional cyber warriors, hasn't yet been revealed. What is evident is that the Ukraine example has called into question the Russian playbook being technologically focused and suggests that the political quotient is much more in play than perhaps previously suggested.To read this article in full, please click here]]> 2022-09-15T02:00:00+00:00 https://www.csoonline.com/article/3673105/russia-s-cyber-future-connected-at-the-waist-to-soviet-military-industrial-complex.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6906259 False Guideline None 4.0000000000000000 CSO - CSO Daily Dashboard Excess privilege in the cloud is a universal problem, IBM says dark web, and an increase in the average severity score of vulnerabilities found in cloud systems, IBM said. That severity score, which is based on CVSS, rose to an average of 18 in the latest report, up from 15 ten years ago.To read this article in full, please click here]]> 2022-09-14T14:52:00+00:00 https://www.csoonline.com/article/3673750/excess-privilege-in-the-cloud-is-a-universal-problem-ibm-says.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6895707 False None None None CSO - CSO Daily Dashboard Excess privilege in the cloud is a universal security problem, IBM says dark web, and an increase in the average severity score of vulnerabilities found in cloud systems, IBM said. That severity score, which is based on CVSS, rose to an average of 18 in the latest report, up from 15 ten years ago.To read this article in full, please click here]]> 2022-09-14T14:52:00+00:00 https://www.csoonline.com/article/3673750/excess-privilege-in-the-cloud-is-a-universal-security-problem-ibm-says.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6900296 True None None None CSO - CSO Daily Dashboard Cybersecurity startup launches mobile app to protect against phishing attacks launched an enterprise-grade mobile security application, designed to protect users from mobile phishing threats.Released this week for iPhones via the US and Israeli Apple app stores, novoShield's namesake app detects malicious websites in real time and blocks users from accessing them. The software also provides users with live on-screen indicators to inform them when a website is safe to browse.To read this article in full, please click here]]> 2022-09-14T12:08:00+00:00 https://www.csoonline.com/article/3673768/cybersecurity-startup-launches-mobile-app-to-protect-against-phishing-attacks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6893908 False None None None CSO - CSO Daily Dashboard AutoRabit launches devsecops tool for Salesforce environments Devsecops firm AutoRabit is trying to address security issues arising from policy changes and misconfigurations in Salesforce environments with a new offering, CodeScan Shield.CodeScan Shield is the next iteration of AutoRabit's static code analysis tool, CodeScan, and elevates the capabilities of CodeScan with the help of a new module called OrgScan.  The new module governs organizational policies by enforcing the security and compliance rules mandated for Salesforce environments.With OrgScan, a dashboard is created at the end of each scan and identifies any areas of concern. This puts the control back in an organization's hands, saving time and money, the company said.To read this article in full, please click here]]> 2022-09-14T08:26:00+00:00 https://www.csoonline.com/article/3673298/autorabit-launches-devsecops-tool-for-salesforce-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6890373 False Tool None None CSO - CSO Daily Dashboard Most enterprises looking to consolidate security vendors Gartner survey of 418 respondents found. That percentage has increased significantly, as only 29% were looking to consolidate vendors in 2020. The main reasons are an increase in dissatisfaction with operational inefficiencies and lack of integration of a heterogenous security stack, the survey found.Companies look to reduce the number of vendors they work with in key areas like secure access service edge (SASE) and extended detection and response (XDR). The survey found that 57% of organizations are working with fewer than ten vendors for their security needs.To read this article in full, please click here]]> 2022-09-14T06:20:00+00:00 https://www.csoonline.com/article/3673236/most-enterprises-looking-to-consolidate-security-vendors.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6888629 False None None None CSO - CSO Daily Dashboard New Sysdig cloud security software prioritizes risk, cuts remediation time cloud security posture management (CSPM) offering, which aggregates security findings by root cause and prioritizes remediation based on impact. The new offering consists of  ToDo, an actionable checklist showing prioritized risks, and Remediation Guru, which offers guided remediation at the source. “We consistently hear from prospects that the cloud security tools they are familiar with inundate teams with alerts and findings. Compounding the issue is cutting through the noise to know where to devote resources,” said Maya Levine, product manager at Sysdig. To read this article in full, please click here]]> 2022-09-14T06:11:00+00:00 https://www.csoonline.com/article/3673235/new-sysdig-cloud-security-software-prioritizes-risk-cuts-remediation-time.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6888630 False None None None CSO - CSO Daily Dashboard One in 10 employees leaks sensitive company data every 6 months: report To read this article in full, please click here]]> 2022-09-14T06:00:00+00:00 https://www.csoonline.com/article/3673260/one-in-10-employees-leaks-sensitive-company-data-every-6-months-report.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6888631 False Threat None None CSO - CSO Daily Dashboard Iranian cyberspies use multi-persona impersonation in phishing threads recently reported with medium confidence that APT42 operates on behalf of the Islamic Revolutionary Guard Corps (IRGC)'s Intelligence Organization (IRGC-IO) and specializes in highly targeted social engineering.To read this article in full, please click here]]> 2022-09-14T05:09:00+00:00 https://www.csoonline.com/article/3673295/iranian-cyberspies-use-multi-persona-impersonation-in-phishing-threads.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6887761 False Conference APT 35,APT 42 None CSO - CSO Daily Dashboard Recommended security resources for Microsoft Active Directory Best practices for Securing Active Directory web page, as parts of it have warnings that it hasn't been updated since 2013. Fortunately, other resources are available for those in need of guidance in protecting and hardening AD. Here are some of the sites that I follow and provide excellent guidance:To read this article in full, please click here]]> 2022-09-14T02:00:00+00:00 https://www.csoonline.com/article/3673098/recommended-security-resources-for-microsoft-active-directory.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6885063 False None None None CSO - CSO Daily Dashboard BrandPost: How to Improve Security with a Zero Trust Approach According to the NIST, “Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources. A zero trust architecture (ZTA) uses zero trust principles to plan industrial and enterprise infrastructure and workflows. Zero trust assumes there is no implicit trust granted to assets or user accounts based solely on their physical or network location or based on asset ownership ... Zero trust focuses on protecting resources, not network segments, as the network location is no longer seen as the prime component to the security posture of the resource.”To read this article in full, please click here]]> 2022-09-13T13:30:00+00:00 https://www.csoonline.com/article/3673262/how-to-improve-security-with-a-zero-trust-approach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6873880 True None None None CSO - CSO Daily Dashboard BrandPost: Architecting the Zero Trust Enterprise: The Benefits of Adopting a Holistic Approach to Zero Trust strategic approach expected by board members and C-level executives.To read this article in full, please click here]]> 2022-09-13T12:45:00+00:00 https://www.csoonline.com/article/3673371/architecting-the-zero-trust-enterprise-the-benefits-of-adopting-a-holistic-approach-to-zero-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6873190 False None None None CSO - CSO Daily Dashboard Q-Scout aims for smartphone security without the intrusiveness To read this article in full, please click here]]> 2022-09-13T11:02:00+00:00 https://www.csoonline.com/article/3673315/q-scout-aims-for-smartphone-security-without-the-intrusiveness.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6872490 False None None None CSO - CSO Daily Dashboard BrandPost: Cloud Lateral Movement: Breaking in Through a Vulnerable Container crypto mining.In this article, we'll introduce a staged, but real-world scenario to showcase how it would be possible for an attacker to get full access to a cloud account. We'll also cover how to detect and mitigate this kind of attack by using Sysdig Cloud Connector.To read this article in full, please click here]]> 2022-09-13T10:20:00+00:00 https://www.csoonline.com/article/3673103/cloud-lateral-movement-breaking-in-through-a-vulnerable-container.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6871801 False None None None CSO - CSO Daily Dashboard One-third of enterprises don\'t encrypt sensitive data in the cloud To read this article in full, please click here]]> 2022-09-13T07:35:00+00:00 https://www.csoonline.com/article/3673313/one-third-of-enterprises-dont-encrypt-sensitive-data-in-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6869768 False None None None CSO - CSO Daily Dashboard BrandPost: How to Stop Ransomware Security Service Edge (SSE) is a relatively new category. Depending on how you look at it, it's either a consolidation of three existing security categories - Secure Web Gateway (SWG), Zero Trust Network Architecture (ZTNA), and Cloud Access Security Broker (CASB) - or, it's a deconstruction of SASE that separates security capabilities from network plumbing.Either way, SSE is not just an arbitrary addition to the security industry's alphabet soup: it's a highly relevant evolution of enterprise security that recognizes what organizations need to protect their distributed users, applications, and workloads against today's ever-evolving threats.To read this article in full, please click here]]> 2022-09-13T07:13:00+00:00 https://www.csoonline.com/article/3673099/how-to-stop-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6870441 False Ransomware None None CSO - CSO Daily Dashboard U.S. government offensive cybersecurity actions tied to defensive demands Billington Cybersecurity Summit this year attest, “offensive cyber” is also a term increasingly applied to the growing use of digital tools and methods deployed by various arms of the federal government, often in partnership with private sector parties, to snuff out threats or help victims of ransomware actors proactively.To read this article in full, please click here]]> 2022-09-13T02:00:00+00:00 https://www.csoonline.com/article/3673090/u-s-government-offensive-cybersecurity-actions-tied-to-defensive-demands.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6867103 False Ransomware None None CSO - CSO Daily Dashboard CNAPP buyers guide: Top tools compared four separate products: A cloud infrastructure entitlements manager (CIEM) that manages overall access controls and risk management tasks A cloud workload protection platform (CWPP) that secures code across all kinds of cloud-based repositories and provides runtime protection across the entire development environment and code pipelines A cloud access security broker (CASB) that handles authentication and encryption tasks A cloud security posture manager (CSPM) that combines threat intelligence and remediation IT and security managers are looking for a few basic elements from these products, including more accurate threat detection, support for all workloads across multiple cloud deployments, and ways to implement preventable controls.To read this article in full, please click here]]> 2022-09-13T02:00:00+00:00 https://www.csoonline.com/article/3673290/cnapp-buyers-guide-top-tools-compared.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6867102 False Tool,Threat None None CSO - CSO Daily Dashboard Hands-on cyberattacks jump 50%, CrowdStrike reports To read this article in full, please click here]]> 2022-09-13T00:00:00+00:00 https://www.csoonline.com/article/3673312/hands-on-cyberattacks-jump-50-crowdstrike-reports.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6866788 False Threat None None CSO - CSO Daily Dashboard CISA launches incident, ransomware reporting rulemaking RFI request for information (RFI) on upcoming reporting requirements that will mandate organizations report significant cybersecurity incidents within 72 hours and ransomware payments 24 hours after payments are made. The RFI follows the March passage of the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA), which requires CISA to pursue a regulatory rulemaking path for collecting the incident and ransomware payment data.To read this article in full, please click here]]> 2022-09-12T05:44:00+00:00 https://www.csoonline.com/article/3673258/cisa-launches-incident-ransomware-reporting-rulemaking-rfi.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6859969 False Ransomware None None CSO - CSO Daily Dashboard 8 notable open-source security initiatives of 2022 To read this article in full, please click here]]> 2022-09-12T02:00:00+00:00 https://www.csoonline.com/article/3673089/8-notable-open-source-security-initiatives-of-2022.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6859021 False None None None CSO - CSO Daily Dashboard Medical device vulnerability could let hackers steal Wi-Fi credentials Wi-Fi-enabled battery system and an infusion pump for the delivery of medication could provide bad actors with a method for stealing access to Wi-Fi networks used by healthcare organizations, according to Boston-based security firm Rapid7.The most serious issue involves Baxter International's SIGMA Spectrum infusion pump and its associated Wi-Fi battery system, Rapid7 reported this week. The attack requires physical access to the infusion pump. The root of the problem is that the Spectrum battery units store Wi-Fi credential information on the device in non-volatile memory, which means that a bad actor could simply purchase a battery unit, connect it to the infusion pump, and quicky turn it on and off again to force the infusion pump to write Wi-Fi credentials to the battery's memory.To read this article in full, please click here]]> 2022-09-09T07:40:00+00:00 https://www.csoonline.com/article/3673208/infusion-pump-vulnerability-could-have-let-hackers-steal-wi-fi-credentials.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6803475 False Vulnerability None None CSO - CSO Daily Dashboard BrandPost: You Can\'t Manage What You Can\'t See Gallup poll found that 53% of companies are using a hybrid work model, while 59% of employees prefer such an arrangement.With this hybrid model comes immense network complexity. As a result, IT professionals are faced with the gargantuan challenge of maintaining business continuity and ensuring flawless performance of networks, applications, and services. However, troubleshooting any problems that arise in such dispersed infrastructures is difficult at best.To read this article in full, please click here]]> 2022-09-08T18:25:00+00:00 https://www.csoonline.com/article/3673309/you-can-t-manage-what-you-can-t-see.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6793763 False None None None CSO - CSO Daily Dashboard North Korean state-sponsored hacker group Lazarus adds new RAT to its malware toolset remote access Trojan (RAT) being used in attack campaigns this year by Lazarus, a threat actor tied to the North Korean government. The new RAT has been used alongside other malware implants attributed to Lazarus and it's mainly used in the first stages of an attack.Dubbed MagicRAT, the new Lazarus malware program was developed using Qt, a framework commonly used to develop graphical user interfaces for cross-platform applications. Since the Trojan doesn't have a GUI, researchers from Cisco Talos believe the reason for using Qt was to make detection harder.To read this article in full, please click here]]> 2022-09-08T14:14:00+00:00 https://www.csoonline.com/article/3673094/north-korean-state-sponsored-hacker-group-lazarus-adds-new-rat-to-its-malware-toolset.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6790810 False Malware,Threat APT 38 None CSO - CSO Daily Dashboard Ransomware attacks on retailers rose 75% in 2021 ransomware criminals, with two out of three companies in the sector being attacked last year, according to a new report from cybersecurity firm Sophos. Attackers were able to successfully encrypt files in more than half of the attacks.Of 422 retail IT professionals surveyed internationally, 77% said their organizations were hit by ransomware attacks in 2021. This is a 75% rise from 2020, the Sophos report noted.“Retailers continue to suffer one of the highest rates of ransomware attacks of any industry. With more than three in four suffering an attack in 2021, it certainly brings a ransomware incident into the category of when, not if,” said Chester Wisniewski, principal research scientist at Sophos, in a statement accompanying the report.  To read this article in full, please click here]]> 2022-09-08T11:02:00+00:00 https://www.csoonline.com/article/3673269/ransomware-attacks-on-retailers-rose-75-in-2021.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6788621 False Ransomware None None CSO - CSO Daily Dashboard Intro to crypto wallet authentication asymmetric cryptography, which blockchain is built on, two keys are generated that are known as a key pair.  The public key is able to create encrypted cipher text that only the private key can decrypt.  The pair can also be used to sign data, proving the sender holds the private keys (without revealing the private key).To read this article in full, please click here]]> 2022-09-08T02:00:00+00:00 https://www.csoonline.com/article/3671972/intro-to-crypto-wallet-authentication.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6782117 False None None None CSO - CSO Daily Dashboard How posting personal and business photos can be a security risk To read this article in full, please click here]]> 2022-09-08T02:00:00+00:00 https://www.csoonline.com/article/3672869/how-posting-personal-and-business-photos-can-be-a-security-risk.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6782116 False None None None CSO - CSO Daily Dashboard BrandPost: How Modern Companies Stop Data Breaches security service edge (SSE) offerings are the ideal solution for modernizing enterprise cybersecurity. Our previous topic revolved around securing hybrid work.This post is focused on stopping data breaches with SSE. This subject is critical because legacy data protection strategies and technologies no longer suffice in the modern business world.To read this article in full, please click here]]> 2022-09-07T14:50:00+00:00 https://www.csoonline.com/article/3672988/how-modern-companies-stop-data-breaches.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6792282 False None None None CSO - CSO Daily Dashboard Global companies say supply chain partners expose them to ransomware ransomware target, according to the latest research by Trend Micro. Fifty-two percent of the global organizations surveyed say they have a supply chain partner that has been hit by ransomware. Supply chain and other partners include providers of IT hardware, software and services, open-source code repositories, and non-digital suppliers ranging from law firms and accountants to building maintenance providers. They make for a web of interdependent organizations. To read this article in full, please click here]]> 2022-09-07T10:36:00+00:00 https://www.csoonline.com/article/3672155/global-companies-say-supply-chain-partners-expose-them-to-ransomware.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6770320 False Ransomware None None CSO - CSO Daily Dashboard 4 strategy game-changers for finding cybersecurity talent To read this article in full, please click here]]> 2022-09-07T02:00:00+00:00 https://www.csoonline.com/article/3672429/4-strategy-game-changers-for-finding-cybersecurity-talent.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6764482 False None None None CSO - CSO Daily Dashboard Instagram faces $402 million fine for alleged mishandling of children\'s data according to the Washington Post.To read this article in full, please click here]]> 2022-09-06T13:17:00+00:00 https://www.csoonline.com/article/3672212/instagram-faces-402-million-fine-for-alleged-mishandling-of-childrens-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6754436 False None None None CSO - CSO Daily Dashboard BrandPost: Calling Women to Join the Cybersecurity Field training, certifications, and career tools in an effort to narrow the cyber skills gap.To read this article in full, please click here]]> 2022-09-06T12:56:00+00:00 https://www.csoonline.com/article/3672151/calling-women-to-join-the-cybersecurity-field.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6753803 False None None None CSO - CSO Daily Dashboard Transparency and policy shapes Cloudflare\'s Kiwi Farms decisions Vice article highlighted the case of Clara Sorrenti, also known as Keffals, an online streamer who has been doxed multiple times and was arrested on August 5 amidst a raid on her home as a result of swatting, highlighted how there have been at least three cases of individuals committing suicide as a result of the targeted harassment received as a result of the actions taking place on Kiwifarms.To read this article in full, please click here]]> 2022-09-06T10:09:00+00:00 https://www.csoonline.com/article/3672533/transparency-and-policy-shapes-cloudflare-s-kiwi-farms-decisions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6752557 False Threat None None CSO - CSO Daily Dashboard TikTok denies breach after hackers claim billions of user records stolen To read this article in full, please click here]]> 2022-09-06T09:32:00+00:00 https://www.csoonline.com/article/3672411/tiktok-denies-breach-after-hackers-claim-billions-of-user-records-stolen.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6751949 False None None None CSO - CSO Daily Dashboard BrandPost: How Leading Companies Secure a Hybrid Workforce To read this article in full, please click here]]> 2022-09-06T03:00:00+00:00 https://www.csoonline.com/article/3672189/how-leading-companies-secure-a-hybrid-workforce.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6750151 False Guideline None None CSO - CSO Daily Dashboard In-app browser security risks, and what to do about them Researcher Felix Krause detailed how popular in-app browsers inject JavaScript code into third-party websites, granting host apps the ability to track certain interactions, including form inputs like passwords and addresses along with image/link clicks.To read this article in full, please click here]]> 2022-09-06T02:00:00+00:00 https://www.csoonline.com/article/3672234/in-app-browser-security-risks-and-what-to-do-about-them.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6747844 False None None None CSO - CSO Daily Dashboard The Heartbleed bug: How a flaw in OpenSSL caused a security crisis the Transport Layer Security (TLS) and Secure Sockets Layer (SSL) protocols. The vulnerability meant that a malicious user could easily trick a vulnerable web server into sending sensitive information, including usernames and passwords.The TLS/SSL standards are crucial for modern web encryption, and while the flaw was in the OpenSSL implementation rather than the standards themselves, OpenSSL is so widely used-when the bug was made public, it affected 17% of all SSL servers-that it precipitated a security crisis.To read this article in full, please click here]]> 2022-09-06T01:00:00+00:00 https://www.csoonline.com/article/3223203/the-heartbleed-bug-how-a-flaw-in-openssl-caused-a-security-crisis.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6747289 False Vulnerability Yahoo None CSO - CSO Daily Dashboard Samsung reports second data breach in 6 months To read this article in full, please click here]]> 2022-09-05T05:04:00+00:00 https://www.csoonline.com/article/3672211/samsung-reports-second-data-breach-in-6-months.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6739846 False Data Breach None None CSO - CSO Daily Dashboard How Azure Active Directory opens new authentication risks To read this article in full, please click here]]> 2022-09-05T02:00:00+00:00 https://www.csoonline.com/article/3672531/how-azure-active-directory-opens-new-authentication-risks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6738681 False None None None CSO - CSO Daily Dashboard Top 12 managed detection and response solutions security information and event management (SIEM) tools. SIEM systems at the minimum provide a central repository for log data and tools to analyze, monitor and alert on relevant events. SIEM tools (and data analysis capabilities) have evolved more sophisticated capabilities such as machine learning and the ability to ingest third-party threat data.To read this article in full, please click here]]> 2022-09-05T02:00:00+00:00 https://www.csoonline.com/article/3671873/top-12-managed-detection-and-response-solutions.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6738682 False Threat None None CSO - CSO Daily Dashboard OpenSSF releases npm best practices to help developers tackle open-source dependency risks npm Best Practices Guide to help JavaScript and TypeScript developers reduce the security risks associated with using open-source dependencies. The guide, a product of the OpenSSF Best Practices Working Group, focuses on dependency management and supply chain security for npm and covers various areas such as how to set up a secure CI configuration, how to avoid dependency confusion, and how to limit the consequences of a hijacked dependency. The release comes as developers increasingly share and use dependencies which, while contributing to faster development and innovation, can also introduce risks.To read this article in full, please click here]]> 2022-09-02T10:35:00+00:00 https://www.csoonline.com/article/3672530/openssf-releases-npm-best-practices-to-help-developers-tackle-open-source-dependency-risks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6688223 False None None None CSO - CSO Daily Dashboard Apple pushes out emergency updates to address zero-day exploits 2022-09-01T16:46:00+00:00 https://www.computerworld.com/article/3672111/apple-pushes-out-emergency-updates-to-address-zero-day-exploits.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6672838 False Vulnerability None None CSO - CSO Daily Dashboard Ragnar Locker continues trend of ransomware targeting energy sector a new analysis by researchers from Cybereason, Ragnar Locker is a growing threat that uses layers of encryption to hide instructions in its binary and kills various processes associated with remote login and support.To read this article in full, please click here]]> 2022-09-01T13:30:00+00:00 https://www.csoonline.com/article/3672241/ragnar-locker-continues-trend-of-ransomware-targeting-energy-sector.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6670324 False Ransomware,Threat None None CSO - CSO Daily Dashboard BrandPost: Foundational Cloud Security with CIS Benchmarks Shared Responsibility Model requires that organizations ensure security "in" the cloud by in the very least protecting their data.To read this article in full, please click here]]> 2022-09-01T07:36:00+00:00 https://www.csoonline.com/article/3672408/foundational-cloud-security-with-cis-benchmarks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665809 False None None None CSO - CSO Daily Dashboard BrandPost: Free Trials of Hardened VMs in AWS Marketplace Check Point Software.By computing on Amazon Web Services (AWS), you will benefit from AWS data centers and a network architected to protect your information, identities, applications, and devices. But if your organization is unfamiliar with or new to utilizing cloud services, you may need help understanding what your security responsibilities are. This blog will discuss what those duties are and how you can fulfill them.To read this article in full, please click here]]> 2022-09-01T07:31:00+00:00 https://www.csoonline.com/article/3672236/free-trials-of-hardened-vms-in-aws-marketplace.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665810 False None None None CSO - CSO Daily Dashboard BrandPost: CIS Hardened Images Built on Google Cloud\'s Shielded VMs Malwarebytes, rootkits are tools through which cyber threat actors (CTAs) can achieve root (i.e. the highest level) permissions on an infected system for conducting reconnaissance, moving laterally to other network devices, and/or stealing sensitive information. Bootkits are similar to rootkits, noted Positive Technologies, the major difference being that bootkits activate before an operating system (OS) and, by extension, its various security mechanisms finish booting up.To read this article in full, please click here]]> 2022-09-01T06:15:00+00:00 https://www.csoonline.com/article/3671332/cis-hardened-images-built-on-google-cloud-s-shielded-vms.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665008 False Malware,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: How to Meet STIG Compliance and Achieve OS Security CIS Benchmarks and CIS Hardened Images mapped to these guides to more easily assist with DISA STIG compliance.To read this article in full, please click here]]> 2022-09-01T06:15:00+00:00 https://www.csoonline.com/article/3671113/how-to-meet-stig-compliance-and-achieve-os-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665009 False None None None CSO - CSO Daily Dashboard BrandPost: Four Reasons to Use Hardened VMs for Your Cloud Migration CIS Hardened Images – virtual machine (VM) images built to defend against cyber threats – can help. CIS builds these pre-configured VMs to the secure configuration guidelines of the CIS Benchmarks.To read this article in full, please click here]]> 2022-09-01T06:14:00+00:00 https://www.csoonline.com/article/3671151/four-reasons-to-use-hardened-vms-for-your-cloud-migration.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665011 False None None None CSO - CSO Daily Dashboard BrandPost: How to Avoid Cloud Misconfigurations 2022 Verizon Data Breach Investigation Report (DBIR) found that cloud misconfigurations pose an ongoing threat to organizations. Error, especially misconfigured cloud storage, factored in 13% of data breaches analyzed by Verizon this year.To read this article in full, please click here]]> 2022-09-01T06:14:00+00:00 https://www.csoonline.com/article/3671354/how-to-avoid-cloud-misconfigurations.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665010 False Data Breach,Threat None None CSO - CSO Daily Dashboard BrandPost: Five Tips to Harden your OS On-Prem or in the Cloud post 7 in post image 5 tips to harden your os on prem or in the cloud CIS Security configuration 1: Disconnect after hours Your organization's workforce probably adheres to a specific work schedule. Even though operating cloud-based systems means you can theoretically work from anywhere (and at any time), it's unlikely most employees would need to log on at 2:00 A.M.To read this article in full, please click here]]> 2022-09-01T06:14:00+00:00 https://www.csoonline.com/article/3671112/five-tips-to-harden-your-os-on-prem-or-in-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665012 True None None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: What You Need to Know About Hybrid Cloud Environments Gartner. So, what else do you need to know about this growing trend?To read this article in full, please click here]]> 2022-09-01T06:14:00+00:00 https://www.csoonline.com/article/3671111/what-you-need-to-know-about-hybrid-cloud-environments.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665013 False None None 5.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Getting to Know the CIS Benchmarks CIS Benchmarks are secure configuration recommendations for hardening specific technologies in an organization's environment. They are a key component of an organization's overall security against cyber attacks, and each CIS Benchmark recommendation maps to the CIS Critical Security Controls (CIS Controls). There are more than 100 CIS Benchmarks across 25+ vendor product families available through free PDF download for non-commercial use. CIS Benchmarks coverage includes security guidelines that are applicable to cloud provider platforms and cloud services, containers, databases, desktop software, server software, mobile devices, network devices, and operating systems.To read this article in full, please click here]]> 2022-09-01T06:13:00+00:00 https://www.csoonline.com/article/3671351/getting-to-know-the-cis-benchmarks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665015 True None None None CSO - CSO Daily Dashboard BrandPost: How Hardened VMs Can Help with Cloud Security CIS Benchmarks) are available to download for free in PDF format.To read this article in full, please click here]]> 2022-09-01T06:13:00+00:00 https://www.csoonline.com/article/3672235/how-hardened-vms-can-help-with-cloud-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665817 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Five Reasons to Work in the Cloud To read this article in full, please click here]]> 2022-09-01T06:13:00+00:00 https://www.csoonline.com/article/3671352/five-reasons-to-work-in-the-cloud.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665014 False None None None CSO - CSO Daily Dashboard California bill would tighten privacy protections for minors California Age-Appropriate Design Code Act, is that tech companies that collect data on children would be required to treat that data differently than data on other users, and to enact a range of other safeguards designed to protect children's privacy when using online platforms.To read this article in full, please click here]]> 2022-09-01T06:10:00+00:00 https://www.csoonline.com/article/3672208/california-bill-would-tighten-privacy-protections-for-minors.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665016 False None None None CSO - CSO Daily Dashboard Remediant wants to move beyond PAM to secure enterprise networks To read this article in full, please click here]]> 2022-09-01T05:56:00+00:00 https://www.csoonline.com/article/3672233/remediant-wants-to-move-beyond-pam-to-secure-enterprise-networks.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6665017 False None None None CSO - CSO Daily Dashboard Dashlane launches integrated passkey support for password manager with new in-browser passkey solution Apple, Google and Microsoft set to bring it to millions of smartphone and laptop users in accordance with recommendations from the Fast IDentity Online (FIDO) Alliance.Passkey support includes secure sharing, access control, multi-device sync capabilities In a blog post, Dashlane wrote that the launch of passkey support in its password manager is the natural evolution of its offerings and is tied to its mission of making security simple for organizations and their people. “Today's biggest security issue stems from stolen logins – over 80% of breaches occur as a result,” it added. Passwordless authentication takes a powerful step towards addressing this problem, it claimed.To read this article in full, please click here]]> 2022-09-01T03:46:00+00:00 https://www.csoonline.com/article/3672230/dashlane-launches-integrated-passkey-support-for-password-manager-with-new-in-browser-passkey-solut.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6662629 False None None 5.0000000000000000 CSO - CSO Daily Dashboard Intro to MongoDB\'s queryable encryption To read this article in full, please click here]]> 2022-09-01T02:00:00+00:00 https://www.csoonline.com/article/3671971/intro-to-mongodbs-queryable-encryption.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6661846 False None None None CSO - CSO Daily Dashboard Social media\'s role in spreading U.S. election disinformation in the spotlight To read this article in full, please click here]]> 2022-09-01T02:00:00+00:00 https://www.csoonline.com/article/3671334/social-medias-role-in-spreading-u-s-election-disinformation-in-the-spotlight.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6661847 False None None None CSO - CSO Daily Dashboard BrandPost: Taking an Agile, Customer-Centered Approach to Data Dashboards insights from data have enabled them to accelerate the release of new products. And on a larger scale, McKinsey found that data-driven companies are 23 times more likely to acquire other companies than those that aren't data-driven. To read this article in full, please click here]]> 2022-08-31T13:26:00+00:00 https://www.csoonline.com/article/3672228/taking-an-agile-customer-centered-approach-to-data-dashboards.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6651324 False None None None CSO - CSO Daily Dashboard BrandPost: Attackers are Launching Successful Application-layer Attacks Using Encryption application-layer DDoS attacks, as detailed in the 2H 2021 Threat Intelligence Report.To read this article in full, please click here]]> 2022-08-31T11:23:00+00:00 https://www.csoonline.com/article/3672109/attackers-are-launching-successful-application-layer-attacks-using-encryption.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6650028 False Threat None None CSO - CSO Daily Dashboard Palo Alto adds new SaaS compliance, threat prevention, URL filtering features to Prisma solution press release, Palo Alto estimated that the average business now uses more than 115 SaaS applications. With vast amounts of sensitive data typically stored in SaaS apps, security misconfigurations pose serious threats to organizations. Its latest features are therefore partly designed to help customers improve their SaaS security and risk management positions, along with enhancing other key elements of modern cyber resilience.To read this article in full, please click here]]> 2022-08-31T05:15:00+00:00 https://www.csoonline.com/article/3671709/palo-alto-adds-new-saas-compliance-threat-prevention-url-filtering-features-to-prisma-solution.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6645534 False Threat None None CSO - CSO Daily Dashboard Women in cybersecurity form non-profit organization The Forte Group To read this article in full, please click here]]> 2022-08-31T02:05:00+00:00 https://www.csoonline.com/article/3671909/women-in-cybersecurity-form-non-profit-organization-the-forte-group.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6643327 False None None None CSO - CSO Daily Dashboard Resolving conflicts between security best practices and compliance mandates To read this article in full, please click here]]> 2022-08-31T02:00:00+00:00 https://www.csoonline.com/article/3671969/resolving-conflicts-between-security-best-practices-and-compliance-mandates.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6643328 False None None None CSO - CSO Daily Dashboard Stuxnet explained: The first known cyberweapon That description should probably make it clear that Stuxnet was a part of a high-level sabotage operation waged by nation-states against their adversaries.To read this article in full, please click here]]> 2022-08-31T02:00:00+00:00 https://www.csoonline.com/article/3218104/stuxnet-explained-the-first-known-cyberweapon.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6643329 False None None None CSO - CSO Daily Dashboard Traceable AI debuts API testing product for its security platform To read this article in full, please click here]]> 2022-08-30T21:01:00+00:00 https://www.csoonline.com/article/3671871/traceable-ai-debuts-api-testing-product-for-its-security-platform.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6639718 False None None None CSO - CSO Daily Dashboard Nvidia partners with Dell and VMware for faster AI systems 2022-08-30T11:39:00+00:00 https://www.networkworld.com/article/3671970/nvidia-partners-with-dell-and-vmware-for-faster-ai-systems.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6630336 False None None None CSO - CSO Daily Dashboard FTC files lawsuit against Kochava for harvesting and selling geolocation data FTC Act.FTC complaint: Data allows tracing individuals to and from sensitive locations The FTC explains that Kochava acquires the location data, which originated from individuals' mobile devices, from an array of data brokers. Kochava then creates customized data feeds and markets these feeds to commercial clients. Their client's rationale for paying up to $25,000 per feed, according to the FTC, is to “know where consumers are and what they are doing.” Kochava is “then selling of geolocation data from hundreds of millions of mobile devices that can be used to trace the movements of individuals to and from sensitive locations.” The FTC identified “reproductive health clinics, places of worship, homeless and domestic violence shelters, and addiction recovery facilities” as the type of locations that could be identified as having been visited by individuals.To read this article in full, please click here]]> 2022-08-30T05:00:00+00:00 https://www.csoonline.com/article/3671968/ftc-files-lawsuit-against-kochava-for-harvesting-and-selling-geolocation-data.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6624956 False None None None CSO - CSO Daily Dashboard Multi-stage crypto-mining malware hides in legitimate apps with month-long delay trigger cryptocurrency mining program, is done in stages with long delays that can add up to almost a month."After the initial software installation, the attackers delayed the infection process for weeks and deleted traces from the original installation," researchers from security firm Check Point Software Technologies said in a new report. "This allowed the campaign to successfully operate under the radar for years."To read this article in full, please click here]]> 2022-08-30T03:37:00+00:00 https://www.csoonline.com/article/3671869/multi-stage-crypto-mining-malware-hides-in-legitimate-apps-with-month-long-delay-trigger.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6623247 False Malware None None CSO - CSO Daily Dashboard Key takeaways from the Open Cybersecurity Schema Format Open Cybersecurity Schema Framework (OCSF) project. The announcement acknowledges the problem of security professionals needing to wrestle with proprietary data formats and outputs rather than their actual roles of risks and threats. This is problematic given the industry is already facing significant workforce challenges, burnout and fatigue. By standardizing on security product schemas and formats, security practitioners can spend more time addressing threats that pose risks to organizations.To read this article in full, please click here]]> 2022-08-30T02:00:00+00:00 https://www.csoonline.com/article/3671133/key-takeaways-from-the-open-cybersecurity-schema-format.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6622447 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Detecting Suspicious Activity on AWS Using Cloud Logs AWS Shared Responsibility Model.Deployment mistakes, misconfigurations, use of vulnerable AMI or container images, or other changes made to AWS service configurations create security problems for organizations, exposing it to possible security incidents or breaches. We've seen no shortage of stories about ransomware attacks, privilege escalation, system compromise, data exfiltration, malicious cryptomining, and other negative outcomes.To read this article in full, please click here]]> 2022-08-29T06:31:00+00:00 https://www.csoonline.com/article/3671389/detecting-suspicious-activity-on-aws-using-cloud-logs.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6612721 False Ransomware None None CSO - CSO Daily Dashboard BrandPost: New Data: Charting Security Decision-Makers\' Progress on Zero Trust chris niggel 06 1 Chris Niggel, Regional CSO, Americas at Okta The central tenet of the Zero Trust security model is “never trust, always verify” - and while there may be a range of methods to accomplish that mantra, the key is identity and access management (IAM). There's no denying the importance of having a Zero Trust security strategy in place; implementing that strategy is another story.To read this article in full, please click here]]> 2022-08-29T05:59:00+00:00 https://www.csoonline.com/article/3671134/new-data-charting-security-decision-makers-progress-on-zero-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6629460 False None None None CSO - CSO Daily Dashboard Facebook agrees to settle class action lawsuit related to Cambridge Analytica data breach To read this article in full, please click here]]> 2022-08-29T04:19:00+00:00 https://www.csoonline.com/article/3671333/facebook-agrees-to-settle-class-action-lawsuit-related-to-cambridge-analytica-data-breach.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6612015 False Data Breach None None CSO - CSO Daily Dashboard How Carrier\'s product security team delivers the \'right support for the right product\' 8 pitfalls that undermine security program success and 12 tips for effectively presenting cybersecurity to the board. | Sign up for CSO newsletters. ] “We didn't want to replicate what United Technologies was doing, because it was focused on aerospace. We wanted to focus more on our specific areas because our products are different, our customers are different, they have different needs than aerospace,” he says. “So we decided to rebuild the capabilities to suit the diverse needs of our Carrier customers, to think about what's the best outcome for the end users.”To read this article in full, please click here]]> 2022-08-29T02:00:00+00:00 https://www.csoonline.com/article/3670752/how-carrier-s-product-security-team-delivers-the-right-support-for-the-right-product.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6610964 False None None None CSO - CSO Daily Dashboard Sorting zero-trust hype from reality White House's comments in January on the Office of Management and Budget's (OMB's) Federal Zero Trust Strategy for all federal agencies and departments were both pragmatic and aspirational. Their observation, citing the Log4j vulnerability as an example, sums it up nicely: “The zero-trust strategy will enable agencies to more rapidly detect, isolate, and respond to these types of threats.”To read this article in full, please click here]]> 2022-08-29T02:00:00+00:00 https://www.csoonline.com/article/3671331/sorting-zero-trust-hype-from-reality.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6610963 False Vulnerability None None CSO - CSO Daily Dashboard Password manager LastPass reveals intrusion into development system a company blog post.Toubba explained that the master passwords of the company's users are protected by a zero-knowledge architecture, which prevents LastPass from knowing or accessing those passwords.To read this article in full, please click here]]> 2022-08-26T13:34:00+00:00 https://www.csoonline.com/article/3671152/password-manager-lastpass-reveals-intrusion-into-development-system.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6551480 False None LastPass None CSO - CSO Daily Dashboard BrandPost: How Can CISOs Tackle the SOC Talent Shortage? To read this article in full, please click here]]> 2022-08-25T11:15:00+00:00 https://www.csoonline.com/article/3671330/how-can-cisos-tackle-the-soc-talent-shortage.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6525023 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Is Your Mobile Network\'s Security Always On? complexity, disrupting key systems, and causing major business losses. And recently, the barriers to entry for attackers have been eliminated. DDoS-for-hire services now allow users to test basic DDoS attacks before purchasing.To read this article in full, please click here]]> 2022-08-25T11:03:00+00:00 https://www.csoonline.com/article/3671372/is-your-mobile-network-s-security-always-on.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6525024 False None None None CSO - CSO Daily Dashboard BrandPost: Beyond the Cyber Buzzwords: What Executives Should Know About Zero Trust To read this article in full, please click here]]> 2022-08-25T09:24:00+00:00 https://www.csoonline.com/article/3671129/beyond-the-cyber-buzzwords-what-executives-should-know-about-zero-trust.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6523157 False Threat None None CSO - CSO Daily Dashboard Up to 35% more CVEs published so far this year compared to 2021 awareness of effective patch management compared to last year, if current trends continue, the total number of CVEs published in 2022 will exceed that of 2021. The report also examined several high severity vulnerabilities and the extent to which they remain prevalent.To read this article in full, please click here]]> 2022-08-25T07:06:00+00:00 https://www.csoonline.com/article/3671369/up-to-35-more-cves-published-so-far-this-year-compared-to-2021.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6521581 False None None None CSO - CSO Daily Dashboard BrandPost: How to Mitigate Data Protection Woes with SSE security service edge, is a framework for integrating complementary security technologies to provide consistent, consolidated, and easily manageable data protection that follows users away from the corporate network, applying security policy at every step. A true SSE solution successfully integrates CASB, SWG, ZTNA, DLP, and other future-forward security technologies.To read this article in full, please click here]]> 2022-08-25T06:15:00+00:00 https://www.csoonline.com/article/3671348/how-to-mitigate-data-protection-woes-with-sse.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6520805 False None None None CSO - CSO Daily Dashboard DNS data indicates increased malicious domain activity, phishing toolkit reuse phishing toolkits playing a key role in malicious domain-related activity. The findings are based on DNS data and Akamai's visibility into carrier and enterprise traffic across different industries and geographies.Increased malware, phishing, C2 domain activity detected in Q2 2022 In a blog post detailing its research, Akamai stated that, in addition to the devices it detected communicating with domains associated with malware/ransomware, a further 6.2% of devices accessed phishing domains with 0.8% accessing command-and-control (C2)-associated domains (both small increases on Q1 2022). “While this number might seem insignificant, the scale here is in the millions of devices,” the firm wrote. “When this is considered, with C2 being the most malignant of threats, this is not only significant, it's cardinal.”To read this article in full, please click here]]> 2022-08-25T06:00:00+00:00 https://www.csoonline.com/article/3671329/dns-data-indicates-increased-malicious-domain-activity-phishing-toolkit-reuse.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6520025 False Ransomware,Malware None None CSO - CSO Daily Dashboard Why SBOMs alone aren\'t enough for software supply chain security Information and communications technology (ICT) Supply Chain Risk Management task force in an effort to unite public and private entities with the goal of developing an actionable strategy to enhance supply chain security.From the CISO perspective, a recent industry report from Coalfire on Software Supply Chain Risk hit the nail on the head: “Managing risk within software supply chains and product development lifecycles has become as important as protecting traditional, physical inventories and equipment supply lines.” Their survey, conducted with CyberRisk Alliance, highlighted how 52% of managers are concerned about software exposed to attack.To read this article in full, please click here]]> 2022-08-25T02:00:00+00:00 https://www.csoonline.com/article/3670572/why-sboms-alone-aren-t-enough-for-software-supply-chain-security.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6517700 False None None None CSO - CSO Daily Dashboard BrandPost: Beyond the Cyber Buzzwords: What Executives Should Know About SASE To read this article in full, please click here]]> 2022-08-24T23:23:00+00:00 https://www.csoonline.com/article/3671149/beyond-the-cyber-buzzwords-what-executives-should-know-about-sase.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6515414 False Guideline None None CSO - CSO Daily Dashboard BrandPost: Doing More with Less: The Case for SOC Consolidation faster remediation, reduced risk and an overall stronger security posture.So, what exactly has changed for SOCs? In legacy SOCs, IT security staff are seated shoulder-to-shoulder in close proximity, looking at screens loaded with myriad details, providing views and data from dozens of security tools delivering a never-ending stream of alerts. This traditional SOC model was always about trying to keep up in a race against alerts and resource constraints that could never really be won.To read this article in full, please click here]]> 2022-08-24T22:54:00+00:00 https://www.csoonline.com/article/3671208/doing-more-with-less-the-case-for-soc-consolidation.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6515415 False Threat None None CSO - CSO Daily Dashboard WannaCry explained: A perfect ransomware storm ransomware worm that spread rapidly through across a number of computer networks in May of 2017. After infecting a Windows computer, it encrypts files on the PC's hard drive, making them impossible for users to access, then demands a ransom payment in bitcoin in order to decrypt them.A number of factors made the initial spread of WannaCry particularly noteworthy: it struck a number of important and high-profile systems, including many in Britain's National Health Service; it exploited a Windows vulnerability that was suspected to have been first discovered by the United States National Security Agency; and it was tentatively linked by Symantec and other security researchers to the Lazarus Group, a cybercrime organization that may be connected to the North Korean government.To read this article in full, please click here]]> 2022-08-24T12:34:00+00:00 https://www.csoonline.com/article/3227906/wannacry-explained-a-perfect-ransomware-storm.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6506640 False Ransomware,Vulnerability,Medical APT 38,Wannacry,Wannacry None CSO - CSO Daily Dashboard How 2023 cybersecurity budget allocations are shaping up Forrester released a report Tuesday to help organizations do just that."It's hard to assess what 2023 budgets will look like because most companies are in their budget planning for 2023 now, but I think most companies are taking a cautious approach," says Forrester Vice President and Research Director Merritt Maxim."There might be some growth or flat, with the potential that if there is a more significant downturn next year, then spot cuts may be necessary," Maxim continues. "For now, though, I don't see any immediate slashing of budgets in anticipation of macroeconomic conditions."To read this article in full, please click here]]> 2022-08-24T11:54:00+00:00 https://www.csoonline.com/article/3671108/how-2023-cybersecurity-budget-allocations-are-shaping-up.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6505850 False Guideline None 3.0000000000000000 CSO - CSO Daily Dashboard Researchers warn of darkverse emerging from the metaverse metaverse is seen by many companies as a great business opportunity and for new ways of working. Security provider Trend Micro, however, warns in a recent research report that cybercriminals could misuse the technology for their own purposes.Security researchers predict that a kind of darknet structure could emerge there, similar to today's Internet. The machinations of the cyber gangsters could even take place in protected rooms that can only be reached from a specific physical location and via valid authentication tokens. This would make their underground marketplaces inaccessible to law enforcement agencies. In fact, it could be years before the police can operate effectively in the metaverse.To read this article in full, please click here]]> 2022-08-24T08:44:00+00:00 https://www.csoonline.com/article/3670576/researchers-warn-of-darkverse-emerging-from-the-metaverse.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6503593 False None None None CSO - CSO Daily Dashboard Russia-linked cyberattacks on Ukraine: A timeline To read this article in full, please click here]]> 2022-08-24T05:30:00+00:00 https://www.csoonline.com/article/3647072/a-timeline-of-russian-linked-cyberattacks-on-ukraine.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6501386 False None None None CSO - CSO Daily Dashboard Sophisticated BEC scammers bypass Microsoft 365 multi-factor authentication A BEC attack recently analyzed by cloud incident response company Mitiga used an adversary-in-the-middle (AitM) phishing attack to bypass Microsoft Office 365 MFA and gain access to a business executive's account and then managed to add a second authenticator device to the account for persistent access. According to the researchers, the campaign they analyzed is widespread and targets large transactions of up to several million dollars each.To read this article in full, please click here]]> 2022-08-24T05:00:00+00:00 https://www.csoonline.com/article/3670575/sophisticated-bec-scammers-bypass-microsoft-365-multi-factor-authentication.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6501387 False None None None CSO - CSO Daily Dashboard New ransomware HavanaCrypt poses as Google software update by researchers from Cybereason, the new ransomware program features anti-analysis, data exfiltration and privilege escalation mechanisms, but doesn't seem to be dropping a traditional ransom note.HavanaCrypt deployment The researchers don't have a lot of information about the initial access vector because the sample they analyzed was obtained from VirusTotal, a web-based file scanning service, where it was likely uploaded by a victim. What is clear is that the metadata of the malicious executable has been modified to list the publisher as Google and the application name as Google Software Update and upon execution it creates a registry autorun entry called GoogleUpdate. Based on this information, one could assume that the lure used to distribute the ransomware, either via email or the web, is centered around a fake software update.To read this article in full, please click here]]> 2022-08-24T03:49:00+00:00 https://www.csoonline.com/article/3670574/new-ransomware-havanacrypt-poses-as-google-software-update.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6499917 False Ransomware None None CSO - CSO Daily Dashboard Why business email compromise still tops ransomware for total losses ransomware attacks that spark headlines news, threat actors are sticking to one of the oldest and most effective hacking techniques-business email compromise (BEC).Enterprise security has skewed toward ransomware in recent years, but FBI data highlights that  enterprises in aggregate are losing 51 times more money through BEC attacks. In 2021, BEC attacks in the US caused total losses of $2.4 billion, a 39% increase from 2020. In contrast, at the same time, companies in the US lost only $49.2 million to ransomware.To read this article in full, please click here]]> 2022-08-24T03:00:00+00:00 https://www.csoonline.com/article/3670548/why-business-email-compromise-still-tops-ransomware-for-total-losses.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=6499918 False Ransomware,Threat None None